Executive Summary

Informations
Name CVE-2019-2602 First vendor Publication 2019-04-23
Vendor Cve Last vendor Modification 2022-10-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Libraries). Supported versions that are affected are Java SE: 7u211, 8u202, 11.0.2 and 12; Java SE Embedded: 8u201. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Java SE, Java SE Embedded. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2602

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Application 5
Application 5
Application 1
Application 1
Os 4
Os 2
Os 2
Os 1
Os 2
Os 4
Os 2
Os 3
Os 3
Os 2

Sources (Detail)

Source Url
BUGTRAQ https://seclists.org/bugtraq/2019/May/75
CONFIRM https://kc.mcafee.com/corporate/index?page=content&id=SB10285
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
DEBIAN https://www.debian.org/security/2019/dsa-4453
GENTOO https://security.gentoo.org/glsa/201908-10
MISC http://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST https://lists.debian.org/debian-lts-announce/2019/05/msg00011.html
REDHAT https://access.redhat.com/errata/RHBA-2019:0959
https://access.redhat.com/errata/RHSA-2019:1146
https://access.redhat.com/errata/RHSA-2019:1163
https://access.redhat.com/errata/RHSA-2019:1164
https://access.redhat.com/errata/RHSA-2019:1165
https://access.redhat.com/errata/RHSA-2019:1166
https://access.redhat.com/errata/RHSA-2019:1238
https://access.redhat.com/errata/RHSA-2019:1325
https://access.redhat.com/errata/RHSA-2019:1518
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00013.html
UBUNTU https://usn.ubuntu.com/3975-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2022-10-06 21:27:43
  • Multiple Updates
2022-05-13 21:27:48
  • Multiple Updates
2021-05-04 13:32:28
  • Multiple Updates
2021-04-22 02:46:43
  • Multiple Updates
2020-09-08 17:22:52
  • Multiple Updates
2020-09-03 01:26:55
  • Multiple Updates
2020-05-23 02:29:30
  • Multiple Updates
2019-10-03 12:11:08
  • Multiple Updates
2019-08-16 12:07:12
  • Multiple Updates
2019-07-04 12:10:09
  • Multiple Updates
2019-06-19 12:10:08
  • Multiple Updates
2019-06-04 21:19:26
  • Multiple Updates
2019-06-03 21:19:21
  • Multiple Updates
2019-05-31 00:19:17
  • Multiple Updates
2019-05-23 21:19:23
  • Multiple Updates
2019-05-16 21:19:35
  • Multiple Updates
2019-05-14 21:19:30
  • Multiple Updates
2019-05-14 05:18:19
  • Multiple Updates
2019-05-13 17:19:07
  • Multiple Updates
2019-05-11 00:19:03
  • Multiple Updates
2019-05-09 21:19:44
  • Multiple Updates
2019-05-07 13:19:23
  • Multiple Updates
2019-05-04 21:19:25
  • Multiple Updates
2019-04-26 00:19:22
  • Multiple Updates
2019-04-24 00:18:58
  • First insertion